scholarly journals Implementation of a bit permutation-based advanced encryption standard for securing text and image files

Author(s):  
Heidilyn V Gamido

<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack.  The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>

Author(s):  
Heidilyn V. Gamido ◽  
Ariel M. Sison ◽  
Ruji P. Medina

Advanced Encryption Standard (AES) is one of the most frequently used encryption algorithms. In the study, the Advanced Encryption Standard is modified to address its high computational requirement due to the complex mathematical operations in MixColumns Transformation making the encryption process slow. The modified AES used Bit Permutation to replace the MixColumns Transformation in AES since bit permutation is easy to implement and it does not have any complex mathematical computation. Results of the study show that the modified AES algorithm exhibited increased efficiency due to the faster encryption time and reduced CPU usage. The modified AES algorithm also yielded higher avalanche effect which improved the performance of the algorithm.


Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Cryptography ◽  
2020 ◽  
pp. 129-141
Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Jun Peng ◽  
Du Zhang ◽  
Xiaofeng Liao

This paper proposes a novel image block encryption algorithm based on three-dimensional Chen chaotic dynamical system. The algorithm works on 32-bit image blocks with a 192-bit secret key. The idea is that the key is employed to drive the Chen’s system to generate a chaotic sequence that is inputted to a specially designed function G, in which we use new 8x8 S-boxes generated by chaotic maps (Tang, 2005). In order to improve the robustness against differental cryptanalysis and produce desirable avalanche effect, the function G is iteratively performed several times and its last outputs serve as the keystreams to encrypt the original image block. The design of the encryption algorithm is described along with security analyses. The results from key space analysis, differential attack analysis, and information entropy analysis, correlation analysis of two adjacent pixels prove that the proposed algorithm can resist cryptanalytic, statistical and brute force attacks, and achieve a higher level of security. The algorithm can be employed to realize the security cryptosystems over the Internet.


Cryptography plays a major role in the network security. In order to secure the data one must do encryption of the original message. In this paper, the design and analysis of high speed and high performance BLOWFISH algorithm is implemented in VHDL coding and compared with AES (Advanced Encryption Standard) algorithm. The BLOWFISH algorithm involves the process of giving the data and key as input to the encryption block. BLOWFISH encryption algorithm is designed and programmed in VHDL coding. Then it is implemented in Xilinx 10.1. This research is carried in the following steps: designing of encryption algorithm, writing VHDL code, simulating the code on “ModelSim altera 6.5e”, synthesizing and implementing the code using Xilinx’s ISE 10.1.This research aims in developing flexible and technology independent architectures in the areas of VPN software, file compression, public domain software such as smart cards, etc. Also presents the comparison of BLOWFISH and AES algorithms. Experimental results show that BLOWFISH algorithm runs faster than AES algorithm while both of them consume almost the same Power.


Cryptographic algorithms are the fundamental element of security protocols and applications. They need to evolve to face the advance cyber security threats. This paper presents an encryption algorithm in which plaintext is encrypted using Shuffled 2-Dimension Key. Each time when a block is encrypted, the key is shuffled. Next time when a block is encrypted the key is different. Cipher text is more secured with shuffling 2-Dimension key as compared with same without shuffling 2-Dimension key. The results of 2-dimension array (shuffled and without shuffled) are compared with Advanced Encryption Standard (AES) algorithm. Same character is encrypted in different way as the key get changed due to shuffling.


2017 ◽  
Vol 8 (2) ◽  
Author(s):  
Sugiyanto Sugiyanto ◽  
Rinci Kembang Hapsari

Short Message Service (SMS) is working on a wireless network that allows the theft of the message contents. There are risks that could threaten the security of the contents of the message on SMS services, including SMS snooping, and SMS interception. Therefore, it takes security system messages on SMS services to maintain the security and integrity of the message content to cover the security messages. Algorithms Advanced Encryption Standard (AES) using a structure SPN (Substitution Permutation Network) structure, which has the disadvantage of encryption and decryption, so the safety level is low. To cover the security hole of these weaknesses, the researchers conducted the improvement of Advanced Encryption Standard (AES) algorithm security system based on android SMS using Vigenere algorithm, so that the level of security and integrity of the content of the short message becomes higher and difficult to solve. The results showed an average increase in percentage value of the avalanche effect from 37.24% to 42.96%. Keywords—Advanced Encryption Standard, android, message security, encryption.


2014 ◽  
Vol 989-994 ◽  
pp. 1861-1864
Author(s):  
Zi Heng Yang ◽  
Na Li ◽  
Li Yuan Liu ◽  
Ren Ji Qi ◽  
Ling Ling Yu

AES (Advanced Encryption Standard) in May 26, 2002 became effective standard. AES algorithm research has become a hot topic at home and abroad, and the algorithm has been widely applied in the field of information security. Since the algorithm of AES key expansion part is open, so the key is between the wheel can be derived from each other, the AES algorithm designed for this security risk by generating pseudo-random number. Logistic mapping a certain length, after quantization is used as a key to improve the security of the AES algorithm.


Sign in / Sign up

Export Citation Format

Share Document